Vulnerability CVE-2021-25015


Published: 2022-01-24

Description:
The myCred WordPress plugin before 2.4 does not sanitise and escape the search query before outputting it back in the history dashboard page, leading to a Reflected Cross-Site Scripting issue

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mycred -> Mycred 

 References:
https://plugins.trac.wordpress.org/changeset/2648350/mycred
https://wpscan.com/vulnerability/7608829d-2820-49e2-a10e-e93eb3005f68

Copyright 2024, cxsecurity.com

 

Back to Top